Analysis
-
max time kernel
103s -
max time network
96s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 01:51
Static task
static1
Behavioral task
behavioral1
Sample
SpywareTerminatorSetup.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
SpywareTerminatorSetup.exe
Resource
win10v2004-20241007-en
General
-
Target
SpywareTerminatorSetup.exe
-
Size
8.8MB
-
MD5
c3a9452f054664daf4de1e246c485c20
-
SHA1
e0185db4a5c5b7379a0eff099e39f0f56a18ba89
-
SHA256
9f95bbe3fb28e4c290e869b40ae20dcd9db64071cda11a77a9313c0e13b55518
-
SHA512
6438fb21aa223d354864b6ca14f42668007a17db718727266e54cd2b7f44e9924e51187b604cb7913dc550354114efc0b55834832f891ac6796a53abc928fca9
-
SSDEEP
196608:59Xf8Of5m6QpeBh4BE8h1RipvU0SQ7pZ+nU8TjLkYJC:TXfvflGeX4BXr6vtH1AUI/7J
Malware Config
Signatures
-
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\SETA88F.tmp RUNDLL32.EXE File created C:\Windows\system32\DRIVERS\SETA88F.tmp RUNDLL32.EXE File opened for modification C:\Windows\system32\DRIVERS\stflt.sys RUNDLL32.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SpywareTerminatorShield = "C:\\Program Files (x86)\\Spyware Terminator\\SpywareTerminatorShield.exe" SpywareTerminator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SpywareTerminatorUpdater = "C:\\Program Files (x86)\\Spyware Terminator\\SpywareTerminatorUpdate.exe" SpywareTerminator.exe -
Installs/modifies Browser Helper Object 2 TTPs 6 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{82A76710-4F98-4957-92BE-99648A4E2475} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{82A76710-4F98-4957-92BE-99648A4E2475}\ regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{82A76710-4F98-4957-92BE-99648A4E2475}\NoExplorer = "1" regsvr32.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{82A76710-4F98-4957-92BE-99648A4E2475} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{82A76710-4F98-4957-92BE-99648A4E2475}\ regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{82A76710-4F98-4957-92BE-99648A4E2475}\NoExplorer = "1" regsvr32.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 36 IoCs
description ioc Process File created C:\Program Files (x86)\Spyware Terminator\is-7H838.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\is-IRPMQ.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-ND25U.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-EB1A7.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\is-KPG3B.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\is-5G2UU.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\is-CI7V6.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-6HDCV.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-0P5ER.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-OBCE9.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Driver\driver.cab st_rsser64.exe File opened for modification C:\Program Files (x86)\Spyware Terminator\Driver\stflt.sys st_rsser64.exe File created C:\Program Files (x86)\Spyware Terminator\TorrentDll.dll SpywareTerminatorUpdate.exe File created C:\Program Files (x86)\Spyware Terminator\Tools\is-FUNIP.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-TD97J.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-CEIGH.tmp SpywareTerminatorSetup.tmp File opened for modification C:\Program Files (x86)\Spyware Terminator\Driver\stflt.cat st_rsser64.exe File created C:\Program Files (x86)\Spyware Terminator\Tools\is-H5SOH.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-V96BU.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\unins000.dat SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-BDE8J.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\com.spywareterminator.internetguard.json STInternetGuard.exe File created C:\Program Files (x86)\Spyware Terminator\is-ONTBS.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-VEC8L.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-4P9QB.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\is-3T3VV.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-UJFAV.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\unins000.msg SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\is-PQ1RM.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\is-8L1D9.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-I13P3.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\Tools\is-1HRMJ.tmp SpywareTerminatorSetup.tmp File created C:\Program Files (x86)\Spyware Terminator\is-BKLND.tmp SpywareTerminatorSetup.tmp File opened for modification C:\Program Files (x86)\Spyware Terminator\unins000.dat SpywareTerminatorSetup.tmp File opened for modification C:\Program Files (x86)\Spyware Terminator\Driver\stflt.inf st_rsser64.exe File created C:\Program Files (x86)\Spyware Terminator\is-3N2JI.tmp SpywareTerminatorSetup.tmp -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.app.log RUNDLL32.EXE -
Executes dropped EXE 10 IoCs
pid Process 2852 SpywareTerminatorSetup.tmp 2500 SpywareTerminator.exe 480 Process not Found 2984 st_rsser64.exe 2088 STInternetGuard.exe 1524 SpywareTerminator.exe 2324 SpywareTerminatorUpdate.exe 1248 SpywareTerminatorShield.exe 1712 SpywareTerminator.exe 2888 SpywareTerminatorUpdate.exe -
Loads dropped DLL 64 IoCs
pid Process 2464 SpywareTerminatorSetup.exe 2852 SpywareTerminatorSetup.tmp 2852 SpywareTerminatorSetup.tmp 2852 SpywareTerminatorSetup.tmp 2852 SpywareTerminatorSetup.tmp 2852 SpywareTerminatorSetup.tmp 1696 regsvr32.exe 696 regsvr32.exe 588 regsvr32.exe 2156 regsvr32.exe 1420 regsvr32.exe 596 regsvr32.exe 2352 regsvr32.exe 1940 regsvr32.exe 2500 SpywareTerminator.exe 2500 SpywareTerminator.exe 2500 SpywareTerminator.exe 2500 SpywareTerminator.exe 1524 SpywareTerminator.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 1524 SpywareTerminator.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 1712 SpywareTerminator.exe 1712 SpywareTerminator.exe 1712 SpywareTerminator.exe 1712 SpywareTerminator.exe 1712 SpywareTerminator.exe 1712 SpywareTerminator.exe 1712 SpywareTerminator.exe 1712 SpywareTerminator.exe 1712 SpywareTerminator.exe 1712 SpywareTerminator.exe -
Modifies system executable filetype association 2 TTPs 24 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\STShellMenu regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\STShellMenu\ = "{F32C83B9-DF1D-42AD-9741-C52909703957}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\STShellMenu regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\STShellMenu\ = "{F32C83B9-DF1D-42AD-9741-C52909703957}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\STShellMenu regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\STShellMenu regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\STShellMenu\ = "{F32C83B9-DF1D-42AD-9741-C52909703957}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\ regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\STShellMenu\ = "{F32C83B9-DF1D-42AD-9741-C52909703957}" regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpywareTerminatorSetup.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpywareTerminatorShield.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpywareTerminatorSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpywareTerminatorUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpywareTerminator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpywareTerminator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpywareTerminatorUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language STInternetGuard.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpywareTerminator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Approved Extensions regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{4F1D03F1-9E3D-11EF-8B64-E6B33176B75A} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Approved Extensions regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Approved Extensions\{82A76710-4F98-4957-92BE-99648A4E2475} = 51667a6c4c1d3b35007bb29bac1c310d8bb6dc248e0f616c regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Approved Extensions\{82A76710-4F98-4957-92BE-99648A4E2475} = 51667a6c4c1d3b35007bb29bac1c310d8bb6dc248e0f616c regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" st_rsser64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ st_rsser64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" st_rsser64.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F32C83B9-DF1D-42AD-9741-C52909703957}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C953ED86-86C1-46B4-8E3E-1D778E1AD3D1}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\STInternetGuard.ProtNego regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\STShellMenu\ = "{F32C83B9-DF1D-42AD-9741-C52909703957}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\STShellMenu\ = "{F32C83B9-DF1D-42AD-9741-C52909703957}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ContextMenuHandlers regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{59DB22BF-6E15-4E29-B7DB-8CECE15970D7}\ = "IJSObj" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5DF5B855-B362-4703-9374-F7939955F0A5} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5DF5B855-B362-4703-9374-F7939955F0A5}\1.0\0 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\ regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C953ED86-86C1-46B4-8E3E-1D778E1AD3D1}\Version\ = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E02A03C6-AACF-4F93-BCB3-98CF673EA41B} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C953ED86-86C1-46B4-8E3E-1D778E1AD3D1}\ = "JSObj Object" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\STInternetGuard.ProtNego\Clsid\ = "{E02A03C6-AACF-4F93-BCB3-98CF673EA41B}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID SpywareTerminator.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\ regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\STInternetGuard.JSObj\Clsid\ = "{C953ED86-86C1-46B4-8E3E-1D778E1AD3D1}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\STShell64.STShellMenu\ regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\ regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{82A76710-4F98-4957-92BE-99648A4E2475}\ = "Spyware Terminator 2015 Internet Guard" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C953ED86-86C1-46B4-8E3E-1D778E1AD3D1}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E02A03C6-AACF-4F93-BCB3-98CF673EA41B}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\STInternetGuard.JSObj\ = "JSObj Object" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C953ED86-86C1-46B4-8E3E-1D778E1AD3D1}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C953ED86-86C1-46B4-8E3E-1D778E1AD3D1}\InprocServer32\ = "C:\\PROGRA~2\\SPYWAR~1\\STINTE~2.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C953ED86-86C1-46B4-8E3E-1D778E1AD3D1}\ProgID\ = "STInternetGuard.JSObj" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E02A03C6-AACF-4F93-BCB3-98CF673EA41B}\InprocServer32\ = "C:\\PROGRA~2\\SPYWAR~1\\STINTE~2.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{74CC240A-0E71-4F1A-9D11-B421621C5141}\System.ControlPanel.Category = "8,10" SpywareTerminator.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F32C83B9-DF1D-42AD-9741-C52909703957}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ContextMenuHandlers\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5DF5B855-B362-4703-9374-F7939955F0A5}\1.0\FLAGS regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{82A76710-4F98-4957-92BE-99648A4E2475} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C953ED86-86C1-46B4-8E3E-1D778E1AD3D1}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\STInternetGuard.JSObj\ = "JSObj Object" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F32C83B9-DF1D-42AD-9741-C52909703957}\InprocServer32\ = "C:\\PROGRA~2\\SPYWAR~1\\STShell.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\STInternetGuard.JSObj\Clsid regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\STInternetGuard.ProtNego\Clsid regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F32C83B9-DF1D-42AD-9741-C52909703957}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\STShell64.STShellMenu\Clsid\ = "{F32C83B9-DF1D-42AD-9741-C52909703957}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E02A03C6-AACF-4F93-BCB3-98CF673EA41B}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C953ED86-86C1-46B4-8E3E-1D778E1AD3D1}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4}\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\STShellMenu regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F32C83B9-DF1D-42AD-9741-C52909703957}\InprocServer32\ = "C:\\PROGRA~2\\SPYWAR~1\\STSHEL~1.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F32C83B9-DF1D-42AD-9741-C52909703957}\ProgID\ = "STShell64.STShellMenu" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E02A03C6-AACF-4F93-BCB3-98CF673EA41B}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{74CC240A-0E71-4F1A-9D11-B421621C5141}\LocalizedString = "Spyware Terminator 2015" SpywareTerminator.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{59DB22BF-6E15-4E29-B7DB-8CECE15970D7}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{74CC240A-0E71-4F1A-9D11-B421621C5141}\Shell SpywareTerminator.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shellex\ContextMenuHandlers\STShellMenu regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ContextMenuHandlers\STShellMenu\ = "{F32C83B9-DF1D-42AD-9741-C52909703957}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F32C83B9-DF1D-42AD-9741-C52909703957}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{59DB22BF-6E15-4E29-B7DB-8CECE15970D7}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\STInternetGuard.JSObj\Clsid\ = "{C953ED86-86C1-46B4-8E3E-1D778E1AD3D1}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{82A76710-4F98-4957-92BE-99648A4E2475}\Implemented Categories\ regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\STShellMenu\ = "{F32C83B9-DF1D-42AD-9741-C52909703957}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ContextMenuHandlers regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C953ED86-86C1-46B4-8E3E-1D778E1AD3D1}\Version regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5DF5B855-B362-4703-9374-F7939955F0A5}\1.0\ = "STInternetGuard" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2852 SpywareTerminatorSetup.tmp 2852 SpywareTerminatorSetup.tmp 2984 st_rsser64.exe 2984 st_rsser64.exe 2984 st_rsser64.exe 2984 st_rsser64.exe 1712 SpywareTerminator.exe 1712 SpywareTerminator.exe 1712 SpywareTerminator.exe 2984 st_rsser64.exe 2984 st_rsser64.exe 2984 st_rsser64.exe 2984 st_rsser64.exe 2984 st_rsser64.exe 2984 st_rsser64.exe 2984 st_rsser64.exe 2984 st_rsser64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 480 Process not Found -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2984 st_rsser64.exe Token: SeRestorePrivilege 2396 RUNDLL32.EXE Token: SeRestorePrivilege 2396 RUNDLL32.EXE Token: SeRestorePrivilege 2396 RUNDLL32.EXE Token: SeRestorePrivilege 2396 RUNDLL32.EXE Token: SeRestorePrivilege 2396 RUNDLL32.EXE Token: SeRestorePrivilege 2396 RUNDLL32.EXE Token: SeRestorePrivilege 2396 RUNDLL32.EXE Token: SeDebugPrivilege 1712 SpywareTerminator.exe -
Suspicious use of FindShellTrayWindow 15 IoCs
pid Process 2852 SpywareTerminatorSetup.tmp 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 1712 SpywareTerminator.exe 1668 iexplore.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 2324 SpywareTerminatorUpdate.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe 1248 SpywareTerminatorShield.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1668 iexplore.exe 1668 iexplore.exe 2572 IEXPLORE.EXE 2572 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2852 2464 SpywareTerminatorSetup.exe 30 PID 2464 wrote to memory of 2852 2464 SpywareTerminatorSetup.exe 30 PID 2464 wrote to memory of 2852 2464 SpywareTerminatorSetup.exe 30 PID 2464 wrote to memory of 2852 2464 SpywareTerminatorSetup.exe 30 PID 2464 wrote to memory of 2852 2464 SpywareTerminatorSetup.exe 30 PID 2464 wrote to memory of 2852 2464 SpywareTerminatorSetup.exe 30 PID 2464 wrote to memory of 2852 2464 SpywareTerminatorSetup.exe 30 PID 2852 wrote to memory of 1696 2852 SpywareTerminatorSetup.tmp 31 PID 2852 wrote to memory of 1696 2852 SpywareTerminatorSetup.tmp 31 PID 2852 wrote to memory of 1696 2852 SpywareTerminatorSetup.tmp 31 PID 2852 wrote to memory of 1696 2852 SpywareTerminatorSetup.tmp 31 PID 2852 wrote to memory of 1696 2852 SpywareTerminatorSetup.tmp 31 PID 2852 wrote to memory of 1696 2852 SpywareTerminatorSetup.tmp 31 PID 2852 wrote to memory of 1696 2852 SpywareTerminatorSetup.tmp 31 PID 2852 wrote to memory of 696 2852 SpywareTerminatorSetup.tmp 32 PID 2852 wrote to memory of 696 2852 SpywareTerminatorSetup.tmp 32 PID 2852 wrote to memory of 696 2852 SpywareTerminatorSetup.tmp 32 PID 2852 wrote to memory of 696 2852 SpywareTerminatorSetup.tmp 32 PID 2852 wrote to memory of 696 2852 SpywareTerminatorSetup.tmp 32 PID 2852 wrote to memory of 696 2852 SpywareTerminatorSetup.tmp 32 PID 2852 wrote to memory of 696 2852 SpywareTerminatorSetup.tmp 32 PID 2852 wrote to memory of 2500 2852 SpywareTerminatorSetup.tmp 34 PID 2852 wrote to memory of 2500 2852 SpywareTerminatorSetup.tmp 34 PID 2852 wrote to memory of 2500 2852 SpywareTerminatorSetup.tmp 34 PID 2852 wrote to memory of 2500 2852 SpywareTerminatorSetup.tmp 34 PID 2984 wrote to memory of 2396 2984 st_rsser64.exe 36 PID 2984 wrote to memory of 2396 2984 st_rsser64.exe 36 PID 2984 wrote to memory of 2396 2984 st_rsser64.exe 36 PID 2500 wrote to memory of 588 2500 SpywareTerminator.exe 38 PID 2500 wrote to memory of 588 2500 SpywareTerminator.exe 38 PID 2500 wrote to memory of 588 2500 SpywareTerminator.exe 38 PID 2500 wrote to memory of 588 2500 SpywareTerminator.exe 38 PID 2500 wrote to memory of 588 2500 SpywareTerminator.exe 38 PID 2500 wrote to memory of 588 2500 SpywareTerminator.exe 38 PID 2500 wrote to memory of 588 2500 SpywareTerminator.exe 38 PID 2500 wrote to memory of 2156 2500 SpywareTerminator.exe 39 PID 2500 wrote to memory of 2156 2500 SpywareTerminator.exe 39 PID 2500 wrote to memory of 2156 2500 SpywareTerminator.exe 39 PID 2500 wrote to memory of 2156 2500 SpywareTerminator.exe 39 PID 2500 wrote to memory of 2156 2500 SpywareTerminator.exe 39 PID 2500 wrote to memory of 2156 2500 SpywareTerminator.exe 39 PID 2500 wrote to memory of 2156 2500 SpywareTerminator.exe 39 PID 2156 wrote to memory of 1420 2156 regsvr32.exe 40 PID 2156 wrote to memory of 1420 2156 regsvr32.exe 40 PID 2156 wrote to memory of 1420 2156 regsvr32.exe 40 PID 2156 wrote to memory of 1420 2156 regsvr32.exe 40 PID 2156 wrote to memory of 1420 2156 regsvr32.exe 40 PID 2156 wrote to memory of 1420 2156 regsvr32.exe 40 PID 2156 wrote to memory of 1420 2156 regsvr32.exe 40 PID 2500 wrote to memory of 596 2500 SpywareTerminator.exe 41 PID 2500 wrote to memory of 596 2500 SpywareTerminator.exe 41 PID 2500 wrote to memory of 596 2500 SpywareTerminator.exe 41 PID 2500 wrote to memory of 596 2500 SpywareTerminator.exe 41 PID 2500 wrote to memory of 596 2500 SpywareTerminator.exe 41 PID 2500 wrote to memory of 596 2500 SpywareTerminator.exe 41 PID 2500 wrote to memory of 596 2500 SpywareTerminator.exe 41 PID 2500 wrote to memory of 2352 2500 SpywareTerminator.exe 42 PID 2500 wrote to memory of 2352 2500 SpywareTerminator.exe 42 PID 2500 wrote to memory of 2352 2500 SpywareTerminator.exe 42 PID 2500 wrote to memory of 2352 2500 SpywareTerminator.exe 42 PID 2500 wrote to memory of 2352 2500 SpywareTerminator.exe 42 PID 2500 wrote to memory of 2352 2500 SpywareTerminator.exe 42 PID 2500 wrote to memory of 2352 2500 SpywareTerminator.exe 42 PID 2352 wrote to memory of 1940 2352 regsvr32.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\SpywareTerminatorSetup.exe"C:\Users\Admin\AppData\Local\Temp\SpywareTerminatorSetup.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\is-A4BND.tmp\SpywareTerminatorSetup.tmp"C:\Users\Admin\AppData\Local\Temp\is-A4BND.tmp\SpywareTerminatorSetup.tmp" /SL5="$301C6,8420808,160256,C:\Users\Admin\AppData\Local\Temp\SpywareTerminatorSetup.exe"2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Spyware Terminator\STShell.dll"3⤵
- Loads dropped DLL
- Modifies system executable filetype association
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1696
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Spyware Terminator\STShell64.dll"3⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Modifies registry class
PID:696
-
-
C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe"C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe" /INSTALL3⤵
- Adds Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe" /s "C:\Program Files (x86)\Spyware Terminator\STShell.dll"4⤵
- Loads dropped DLL
- Modifies system executable filetype association
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:588
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Spyware Terminator\STShell64.dll"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Spyware Terminator\STShell64.dll"5⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Modifies registry class
PID:1420
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe" /s "C:\Program Files (x86)\Spyware Terminator\STInternetGuard.dll"4⤵
- Installs/modifies Browser Helper Object
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
PID:596
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Spyware Terminator\STInternetGuard64.dll"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Spyware Terminator\STInternetGuard64.dll"5⤵
- Installs/modifies Browser Helper Object
- Loads dropped DLL
- Modifies Internet Explorer settings
- Modifies registry class
PID:1940
-
-
-
C:\Program Files (x86)\Spyware Terminator\STInternetGuard.exe"C:\Program Files (x86)\Spyware Terminator\STInternetGuard.exe" /install4⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2088
-
-
-
C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe"C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe" /postinstall3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1524 -
C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe"C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe" /INSTALL4⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2324
-
-
C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe"C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1248 -
C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe"C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe" /CHECKNOW5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2888
-
-
-
-
C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe"C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1712 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.spywareterminator.com/purchase.aspx?cfg=8&lng=en&subid=W7&dinst=0&b=ST_FACL_Close4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1668 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1668 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2572
-
-
-
-
-
C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe"C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe"1⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\system32\RUNDLL32.EXE"C:\Windows\system32\RUNDLL32.EXE" SETUPAPI.DLL,InstallHinfSection DefaultInstall 128 C:\PROGRA~2\SPYWAR~1\Driver\stflt.inf2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Event Triggered Execution
2Change Default File Association
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Component Object Model Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD51a36ceb2dbf501cc99b1fe8779951b39
SHA169a210135cd77067d7d44a4a7d3c29a732ad1ca1
SHA2564afda8aae7c511d9b7a037d82c94cee6b724a308cc6bd2ef1b1a75b5f0aec8df
SHA512a06aedba510aaa01c87b183b34d2d3680c8cb06acacb359611240e82e413b9f08422b7584b2be1d49ecaa79788db987bc7370becbb5d2408ff6be3c2246d8540
-
Filesize
2KB
MD503ff8d629a1f61166e8c66617d886c02
SHA13033cea68ca8834cecdc8f9104fe5ec087528227
SHA256513a031fd758365167d4327152dc80c6cb63bf763ffcc7e162ef26944443f5d2
SHA5125c6cced543c17782f7b1c76dcdffc74d9159fb6c77218aeef71780a86e09db054b1744e90ebf51e87565a55f9b20c0e9196773ed408024b6362bd18f322087a8
-
Filesize
50KB
MD5b9657a0aff28c1cb114acc0cb93ee4bb
SHA135b22f9023755536a423844f47fd80421d4c90e1
SHA256619de6438827a648566cb6f6407df30e3bbce345775b0154d883a48e244a62ee
SHA512b3cd93a333d5ce0d4f4f13e853c74e94c43ce86b733abd5b285479ab06fad1505bce3b55a63c4432c3dbf1cd1af83e6722398b6d51af4b6ce0a4ba5f2d2d7dcb
-
Filesize
1.2MB
MD51d65dc1551573b40f6397c73ce5c7f9b
SHA13100699480372f60dcebc14fbf240991d4f25ab7
SHA25687cda8e7dfaf460003ee9f1933e4d0add28a6647d5d02925ca71a0a60c95bdc4
SHA512b028312765424e66531f26e359b17edafd9606e37bc934a8712f8d381aa010ef940e20554b864768e68821d95917cb0622ced0375b194bb857d059d3975cc3c3
-
Filesize
1.2MB
MD58fc791f066f459bc5f1397c7a2cd5f5d
SHA1ab4c8c3d35d4844b870b346519d997b6d18c9412
SHA2566768dd32576154dcc7b990132179e802fd0778dee9e2af82f891ef4103e042cd
SHA512efb24cfa09e6e4f67844c642176e1bd8cc5b5dc5ac086366a3e95a218f26d1c978a0105a69b1664b48137b6e025bf0e47f742336e89e02fdf3da03dc6524c293
-
Filesize
1.9MB
MD5b0eb392df2f774e067048346fcdb8622
SHA10476253aab53543f7f4385d9f2b0b51d40993973
SHA256206b751870d3e2c164390b5c1980b4ae08f0677bfc52902bf329641a731c285d
SHA512d99fc0a403156995729530231784acfcda7a28967250e9bdb63a3c4bb52c415831fff053c60143fb523f3a52b4e079c712064fb931d395a2ccfd82b446e4fd81
-
Filesize
918KB
MD5cc67bdf613d0d482acc73bdd10d56f13
SHA1092f09d7e898030c3d239289a1eb52fcfaf0977c
SHA256b0201e248b64beb3b8f3ee1fb2764594b833cb2ba77ba51c9832961f46184c48
SHA5125c3d355d52cffb2834da3e099cba082c7d1441d8367fff50b82666f714ba725b2c79d460f0db327afa541408140826b19cf5ca4713809b06533d4967e9795a4e
-
Filesize
1.4MB
MD5c9fbb8c492309556c74094bd2f6deeb2
SHA1cf83fdc0e20d66111edd6daa9934d37d2bbcf602
SHA25625a2ce9a86777cd9a5a5bb4a95c4f4a691573868d22a176a61cac3ee7411b6c0
SHA512129aebabb0ed29944fa0952d93f2f116972558ddb58871a7dcf27e8a843cb3fc55bc64bfc00accca7e66051e86f2bc6b8b8677fa64a3512be7a37b19b44fa472
-
Filesize
2.2MB
MD5839e014e7bf8343944afa1f0b9c41e96
SHA138e8e0cae71f160da152587556528fcaba333aa3
SHA256885ccd48f11c916f1e80807fb52d4f34a4f639dba330fb71fe163a6f72abef08
SHA512305cb9ebba6faa3b404bf75bfcd849977170488d78ac0f1f913ba21ee53f9024fedd7b367b82426daf2d249d816c07a827129f535435428729280cf10e4d0ab4
-
Filesize
5.3MB
MD5e762d8cc075ffbfe211f92f34ea8f153
SHA18d3165f8fdc293f5c4b149d0bd5ca6252e334412
SHA256389f1f1a40070ad4bac245d8aa3270930e4f04b9ce42d7fb0bbe08b9d6136cf7
SHA5125a41100ef75d48392b6d29c677252976a092bdb0c9108719496204317cdb8f7d2bd3f2c6ff645c299bb4d90a3ec06a6e4f62240798a3a31aadeac28909433bbf
-
Filesize
11KB
MD50744e79cd32e08351609d09b3af017fe
SHA1d4a7c1689f54dfc5492d78cc4cba3f2faa40f719
SHA2561c660a8c1e40137aa41df4cd2bb465a43ed8f5ed2f59f4983bdf4c9db5e634f4
SHA5122d097498249dc77211e05756cd4f6bf205ee8f4aef1798726f3861201fddaa17fd56cd5458c1af6f844327fe3f981dd644d9f57d8087218b442a7ad83661607b
-
Filesize
10KB
MD57de1d4be2712041bfdb1cd580ccf3ac9
SHA1960932bc1feb416bde6634d0099a2c971454e07b
SHA256344c5ae0850008022732488cc12be17ae6f1119b47d59da7490e95da574722ec
SHA512d5bfae821402a63ec05e5b11930b2090ba4db1cad453f928fd1851adb1074b9fd713a8f62690ca86b5c80e2bce9191c159513ac6347bebac007bf9de3f5d90e3
-
Filesize
10KB
MD5726efd2d81d2444dfef02d3125ff11cf
SHA1d0b4078551b98c63e3932bb78f3ec00b6e9764b9
SHA256abeab2ab4e92b793bedf505785d7a7b31c6ec466b6a5fd18f5f24da0b7c81fb2
SHA51218ba940f019b43af5100204ba718720d663aaaa3d9303304770aee09f458a493bfeb4179a4820a7563994e81347b7af1191a46ba2ec31d302b578b0330b9d653
-
Filesize
11KB
MD5a4d1d3eb0935b42a9f5103e364672475
SHA1ca61c70ef1abb33ee649801c2931ddffae0237ae
SHA25664f04b0c30477281ba0d417c53b99745683ff8fcc768dbbfc52ebfff70c46952
SHA5127b4291a4bbee8e8cf91f62f976eb521b639d967299779269e2993f35069b9ae31f70afc3d0653753dc4cd4d71ae23b888a0de137b455f02fcb1d812193bf3c88
-
Filesize
11KB
MD5a2b00b06feacfa801b77560f429c1207
SHA10c370d1c0a1f1f24c0a8b7efd41fb5970fb9caf4
SHA256b2dfaaf6fb96100d88cf020b50cb65a15a3eeb7c355004bea89d031dc25f2eae
SHA51248d158fd10804ee1f4f82f979aaab48664fcb329ddc88e71e01af6739e1f598ae4f8e8069b9250f81eaff59bf3fd14f78411f74c8cc47a2cfbbc4db6c79c18ac
-
Filesize
9KB
MD5ccc3a298e43a1195fe424263997a37c7
SHA1e419703fd71b849c0a07350e4a85443bfc6ea5fa
SHA25659f9cb31313f7b3871ca1ec49a85ac08298ed2c632c583224e2e6d0fb62249e2
SHA5121fb55b49cf47a2a648dcd2dc4dc93684718969b6d8002c0bf2417f2fbb39fcda6aad98dd10f2e7934699d1459b028f0de2eb83581ce65201b7f0c0d4ac2e4cc5
-
Filesize
10KB
MD531010876e2035130101a0d9471085264
SHA100ce003795d56abba567d1cc73155ec450a199ef
SHA2560aa5b96005d77866330f0ddbf562b84f2bb055485a61996eeb9da59acef2a4ad
SHA5123c17635137eea8d3b6fa45a972686759324fca3f2e33b532d83055dc7c0ea02cb36048b3ebe8e2d0d64c182daae010e00e5082e4f7ac210d3144479f58cd10ac
-
Filesize
10KB
MD5f975adb6897d3a05d984af419e4a4a96
SHA1f7577a373883f32d9723a114b77688484962893a
SHA2560c048e3288f4bebf60f02cb5e346ddbf07f43abc1317c3adfd50208f9c9bb5d6
SHA512a88d2d2b62fb6a6ef3427e61e7046ec511ab657ac9f555609d2e71541e04f56df348f1097dc0d34ef48bf53a5e30d1ee7a6d7cb1a1c71e43bb524f479d1d0423
-
Filesize
9KB
MD5e6823c6f544f37892668542850924c47
SHA13cb013d074cae5e41aea86f4e4d8845e3d800e92
SHA25696bac38081d9ec059989655c185a794390584c4c6080db3f6d87b3e743c08f66
SHA5120312a1fc3ca2f729ae8131a2be933f8b728af88f4327f0b7f8ef6f665c1cc429b6499e2332c3aac8f7fce3b3749a74a07c40ff5da85f25f7780b0ddf5b0c3633
-
Filesize
10KB
MD561c878e4512ce3f8dbc26f7da70e7295
SHA124120119d101ddd828463973ac85711fa37640d7
SHA256b40d870d3bbb1b54c73898a8bd70e0d91498c6f6e8ae769e3385875798676188
SHA512550424ee9b6f3da4a8c46c90fa235af050e5433a44f37acaf5645214ae31b43a77425ab0965554bfdf78136be912f9b866bbbf44cca2d8430d07fa0d8080d4b8
-
Filesize
9KB
MD576c409a6486276f5064d8b22bb1aa883
SHA1cd03e5458dd417631ef380c1eefea11849825c0a
SHA2565392d185f4865b2d7ff4c00eade1ae2874704e5292f2033579bb9339614a5249
SHA512bd80bbc7ad3d14e26458d4433e01ce89b6f72bb170098b5e57e06177946e45c38bb8c74f4f569750c290caf95479da5eaa208b2954c580ff32834018d38e26b3
-
Filesize
9KB
MD58109e12763c9f90e5ddcc82db7ddbc54
SHA103bdec5c92814775df70e07f19296f653d1794cb
SHA256401f505860d0ed2934e0847b5e73ecbfeab067cdd2c4ec354cbb482f01bfed06
SHA512b8e3f19f94d0aa928eb9917df1d547bf6cb2dc26ddbff76a092b9e6c4b44c18bb6315b16ff0e720d6b71cd09dfaa69562f5fdc6b29e03905fa6f2f9ecdb86a93
-
Filesize
667KB
MD5c127978199a81cca95ab6e8376a4f180
SHA1986bdbe394ad728b661c0c6edafa0c0f7073b2a5
SHA2567d32891b45e6c63b74dec02e68d5629cb99f41ed8794f93d198a4999d161fc89
SHA51260ee22dbe2dc97417a281334aeef269166479357df70337e58f61ce730ff57a8c1e8ab054d5c54f0062cf2af65ec8a63cd0a0b4f9183cc1c030271bab9fce1d5
-
Filesize
6.7MB
MD55fba563818f67341904a43da705f16d0
SHA1ec625cad222338fd7f0c8cf1399ba59c45d78f89
SHA256613f4b7d73093ef622741753ffe30b2c09d47d6490e197aebd2655827337adf3
SHA5121fbac427adf6d5eb42d68ad048dd6c8661c08469d006e76ceb28328564989f137a758a2b5ff2105f108e4b14127a6d368570d0bebda5a62a41b620ab18e53889
-
Filesize
5.1MB
MD5e9150f50ccb4f8eb44f5b0e1cabae3c7
SHA126977a765e04d7eef27309ce00554a319a6a657b
SHA256b14379b3a070486f6b5c004a94749c973fe2eacdd7abbfe3685e3a8701a1fe5f
SHA512e44804d4d03574a3496fbc2936b4af21e4ee86a4de9c5cbc7dc4444b0f007b3e48bbfe52964de974dca54f28ad01538d99e67afdf2ccd986ff5cb2801cff9c09
-
Filesize
3.1MB
MD53a55529c8d6d8974e7c3e7d90c13edb7
SHA1c71d98f4c17c022a4a3d36139ed6118d4b335313
SHA2561b1d68bb69c525bc40f7d19ff9ccb21025819cf1fb75c4096dbfa217e8db92ed
SHA512a63c8bc03a59afe99e1c30407ded2cc5b291360e92e7b1b7276f9635f6f84dc46131b94d70591a4345f9f9ca316961c56ce910c74052a49af50c2d4db2d070c3
-
Filesize
1.3MB
MD576b4b066c1b99ed01a34cf4e524d259e
SHA16d88a0756ae5912d3628f08eff82e627c8f9cf3e
SHA2566826bc8183f7df2998243c5b97488c5a9d099bb5119d516e3e0efc20e5469109
SHA51255c490a0ae5a2c1851e516ca06c8a20dfbbee53a231fb3b7bcf1c8f9f7c25f3e5160b2e3b84b708caa4622811204589fb8da7d3a489b0b1129265d2c4377dd0c
-
Filesize
1.2MB
MD5ff51b3686f50c07214d6f8abbaf15cf3
SHA153b116e9aede862d39be5fe15522f69699ec1fe5
SHA2568f0f3d4fd5dcd5ff49bb484d01a170bd0b2714250141cd61d01b2ee8adb1517b
SHA51246f5a203d9fb15acd2cd4cb003167b320e7b341b2ed66d09ae522b22e3ffa743be958ea830167c905e62aa8e1ad7babf9b48131d5e6629fa3c76485ea2843ca3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3